Apple urgently fixes two exploited 0days

ec0424715fecf301e6a116eb9bb74feb.gif Focus on source code security and collect the latest information at home and abroad!

Compiled by: Code Guard

Apple urgently fixed two 0days (CVE-2023-41064 and CVE-2023-41061) that had been exploited to attack iPhone and Mac users, bringing the number of 0day vulnerabilities that Apple has fixed since this year to 13.

839d16e8c9d6011096d077a325908260.png

Apple stated in the security advisory that "Apple has discovered that this issue may have been exploited." The vulnerabilities are located in the Image I/O and Wallet frameworks. Among them, CVE-2023-41064 was discovered by Citizen Lab, while CVE-2023-41061 was discovered by Apple.

Citizen Lab discovered these two vulnerabilities as part of the zero-click iMessage exploit chain BLASTPASS, which was used to install NSO Group's Pegasus commercial spyware onto fully repaired iPhone devices (running iOS 16.6) via a PassKit add-on that included a malicious image. .

CVE-2023-41064 is a buffer overflow vulnerability that is triggered when processing maliciously constructed images, which can lead to the execution of arbitrary code on unpatched devices. CVE-2023-41061 is an authentication vulnerability that can also be exploited via a malicious attachment to gain the ability to execute arbitrary code on a target device.

Apple has fixed these two 0days in macOS Ventura 13.5.2, iOS 16.6.1, iPad 16.6.1, and watchOS 9.6.2 by improving logic and memory handling. There are many devices affected, both old and new devices are affected, including:

  • iPhone 8 and subsequent versions

  • iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, and iPad mini 5th generation and later

  • Mac machine running macOS Ventura

  • Apple Watch Series 4 and later

a0a41ae99f76ee5617db100eb5339c1b.png

Fix 13 exploited zero-days this year

Since the beginning of this year, Apple has fixed 13 exploited zero-day vulnerabilities for devices running iOS, macOS, iPadOS and watchOS.

Two months ago, in July, Apple launched an out-of-band Rapid Security Response (RSR) update that fixed the vulnerability CVE-2023-37450 affecting patched iPhones, Macs, and iPads. Apple later confirmed that the RSR update broke web browsing on fixed devices and released a new fixed version two days later.

The exploited 0days that Apple has previously fixed include:

  • Two 0days were fixed in July (CVE-2023-37450 and CVE-2023-38606)

  • Fixed 3 0days in June (CVE-2023-32434, CVE-2023-32435 and CVE-2023-32439)

  • Fixed 3 0days in May (CVE-2023-32409, CVE-2023-28204 and CVE-2023-32373)

  • Fixed 2 0days in April (CVE-2023-28206 and CVE-2023-28205)

  • Fixed 1 WebKit 0day (CVE-2023-23529) in February

Code Guard trial address: https://codesafe.qianxin.com

Open source guard trial address: https://oss.qianxin.com


Recommended reading

New Windows?! Apple fixes new 0day that has been exploited

Apple employees discovered that Google’s zero-day secrets were not reported in the CTF competition and the $10,000 bounty was obtained by others.

Apple urgently fixes exploited 0days

Apple urgently fixes two exploited 0days affecting iPhone and Mac devices

Original link

https://www.bleepingcomputer.com/news/apple/apple-discloses-2-new-zero-days-exploited-to-attack-iphones-macs/

Title image: Pixabay License

This article was compiled by Qi Anxin and does not represent the views of Qi Anxin. Please indicate "Reprinted from Qianxin Code Guard https://codesafe.qianxin.com" when reprinting.

c4710c61ce11d07f5ab8ecb0b44a0505.jpeg

0349c0f9e4bd70c530b0d404b6858d63.jpeg

Qi Anxin code guard (codesafe)

The first domestic product line focusing on software development security.

   be68d60f6827b71f6cfb5436f0bc048c.gif If you think it’s good, just click “Looking” or “Like”~

Guess you like

Origin blog.csdn.net/smellycat000/article/details/132769746